MsraMiner Analysis

IOB - Indicator of Behavior (628)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en486
zh118
ja6
es6
jp6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn314
us246
vn40
bd4
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Palo Alto PAN-OS18
WordPress12
Joomla CMS10
Cisco Prime Collaboration Provisioning10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.56CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3Synology DiskStation Manager Web Request iscsi_snapshot_comm_core out-of-bounds7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.00CVE-2021-27647
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.00
5DotNetNuke Cookie input validation7.57.4$0-$5k$0-$5kHighOfficial Fix0.969840.00CVE-2017-9822
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.00CVE-2020-15906
7Forcepoint Web Security Content Gateway XML information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2020-6590
8net2ftp path traversal7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.035010.00CVE-2008-5275
9PAN-OS improper authentication7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003680.04CVE-2019-1572
10Paessler PRTG Network Monitor Screenshot input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.011220.04CVE-2020-10374
11Citrix ShareFile Storage Zones Controller access control7.37.0$5k-$25k$0-$5kHighOfficial Fix0.014730.00CVE-2021-22941
12RoundCube Contact Photo photo.inc Absolute path traversal6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.04CVE-2015-8794
13RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
14EmbedThis HTTP Library/Appweb httpLib.c authCondition improper authentication7.77.5$0-$5k$0-$5kHighOfficial Fix0.009270.05CVE-2018-8715
15PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.48CVE-2015-4134
16WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
17DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.33CVE-2007-1167
18phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.48CVE-2005-3791
19PHP escapeshellarg os command injection8.58.1$5k-$25k$0-$5kUnprovenOfficial Fix0.042590.06CVE-2015-4642
20KeyCloak SAML Broker Endpoint improper authentication7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2018-14637

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.32.48.16045.32.48.160.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
245.32.51.13045.32.51.130.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
345.32.110.16345.32.110.163.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
445.32.121.9545.32.121.95.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
545.32.127.10845.32.127.108.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
645.63.94.23745.63.94.237.vultrusercontent.comMsraMiner04/25/2018verifiedHigh
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
8XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
9XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
10XX.XX.XX.Xxx.xx.xx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
11XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
12XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
13XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
14XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
15XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
16XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
17XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
18XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
20XX.XX.XX.XXxxx.xx-xxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
21XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
23XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
24XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
25XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh
26XXX.XXX.XX.XXxxxxxxxx04/25/2018verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminpredictiveLow
3File/admin/update_s6.phppredictiveHigh
4File/baseOpLog.dopredictiveHigh
5File/category_view.phppredictiveHigh
6File/cgi-bin/luci;stok=/localepredictiveHigh
7File/cgi-mod/lookup.cgipredictiveHigh
8File/ClientLog/DocumentpredictiveHigh
9File/domains/listpredictiveHigh
10File/forum/away.phppredictiveHigh
11File/getcfg.phppredictiveMedium
12File/goform/SystemCommandpredictiveHigh
13File/group1/uploapredictiveHigh
14File/index.phppredictiveMedium
15File/jeecg-boot/sys/common/uploadpredictiveHigh
16File/out.phppredictiveMedium
17File/owa/auth/logon.aspxpredictiveHigh
18File/proc/ioportspredictiveHigh
19File/rest/api/1.0/renderpredictiveHigh
20File/rest/collectors/1.0/template/custompredictiveHigh
21File/rom-0predictiveLow
22File/scdmz.cmdpredictiveMedium
23File/ui/artifactimport/uploadpredictiveHigh
24File/updown/upload.cgipredictiveHigh
25File/uploads/tags.phppredictiveHigh
26File4.2.0.CP03predictiveMedium
27Filexxxx/xxxpredictiveMedium
28Filexxxxxxx.xxxpredictiveMedium
29Filexxxxxxxx.xxxpredictiveMedium
30Filexxx_xxxxxxx.xxxpredictiveHigh
31Filexxxxx/xxxxx.xxxpredictiveHigh
32Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
33Filexxxxx_xxxxxxxx.xxxpredictiveHigh
34Filexxxxx_xxxxxxx.xxxpredictiveHigh
35Filexxxxxx.xxxpredictiveMedium
36Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
41Filex:/xxx/xxxxx/predictiveHigh
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxx.xxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxxxxxxxx.xxxpredictiveHigh
50Filexxxx.xxpredictiveLow
51Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxx.xxxxxxpredictiveHigh
54Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
55Filexxxxxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
56Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxx/xxxx/xxxx.xpredictiveHigh
59Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
60Filexx/xxxxxx_xxx.xpredictiveHigh
61Filexx/xxxx/xxx.xpredictiveHigh
62Filexx_xxx_xx.xpredictiveMedium
63Filexxxxxx/xxxxxxxxxxxxxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxx/xxxxxx.xxxpredictiveHigh
69Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
70Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
74Filexxxx_xxx.xxxpredictiveMedium
75Filexxxx_xxxx.xxxpredictiveHigh
76Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
77Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
83Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
84Filexxx/xxx.xpredictiveMedium
85Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxx/xxxxx.xxxxpredictiveHigh
88Filexxxxx_xxxxx.xxxpredictiveHigh
89Filexxx.xxxxxpredictiveMedium
90Filexxx-xxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxx-xxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
95Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
97Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxxpredictiveMedium
99Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxx.xxpredictiveMedium
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
105Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxx_xxxxxx.xxxpredictiveHigh
107Filexxxxxx/xxx/xx/xxx.xxpredictiveHigh
108Filexxx.xxxpredictiveLow
109Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxx.xxxpredictiveMedium
113Filexxx/xx_xxx.xpredictiveMedium
114Filexxxx-xxxxx.xxxpredictiveHigh
115Filexxxx-xxxxx.xxxpredictiveHigh
116Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
119Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxx.xxxxpredictiveMedium
122Filexxxx/xxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
127Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
128Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
129Filexx-xxxxx.xxxpredictiveMedium
130Filexx-xxxxxxxx.xxxpredictiveHigh
131Filexxxxxx.xxxpredictiveMedium
132Library/xxx/xxx/xxxx.xxxpredictiveHigh
133Libraryxxxxxx\xxxxxxxx.xxxpredictiveHigh
134Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveHigh
135Libraryxxx.xxxpredictiveLow
136Libraryxxxxx.xxxpredictiveMedium
137Libraryxxxx/xxxxxxx.xpredictiveHigh
138Libraryxxxxxxxx.xxxpredictiveMedium
139Libraryxxxxxxxx.xxxpredictiveMedium
140Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
141Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
142Libraryxxxxx.xxxpredictiveMedium
143Libraryxxxxxx.xxxxxpredictiveMedium
144Libraryxxxxxx.xxxpredictiveMedium
145Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
146Argument--xxxxxx/--xxxxxxxxpredictiveHigh
147Argument-x/-xpredictiveLow
148Argument-xpredictiveLow
149ArgumentxxxxxxpredictiveLow
150Argumentxxxxxxx_xxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152ArgumentxxxxpredictiveLow
153ArgumentxxxxxxxxxxpredictiveMedium
154ArgumentxxxxxxxxxxpredictiveMedium
155ArgumentxxxpredictiveLow
156ArgumentxxxxxxxxxpredictiveMedium
157Argumentxxxx_xxpredictiveLow
158ArgumentxxxxxxxxxxxxxpredictiveHigh
159ArgumentxxxxxxxpredictiveLow
160ArgumentxxxxpredictiveLow
161Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
162ArgumentxxpredictiveLow
163Argumentxxxxx->xxxxpredictiveMedium
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxxpredictiveLow
166ArgumentxxxxxxxxxpredictiveMedium
167Argumentxxxxx_xxxxxxxxpredictiveHigh
168Argumentxxxx=xxxxpredictiveMedium
169Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
170ArgumentxxxxpredictiveLow
171ArgumentxxxxpredictiveLow
172Argumentxxxx_xxxpredictiveMedium
173Argumentx_xxxxxxxxxxxxpredictiveHigh
174ArgumentxxpredictiveLow
175Argumentxxx_xxxxxxxxpredictiveMedium
176Argumentxxxxxxx_xxxxpredictiveMedium
177Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
178Argumentxxxx_xxpredictiveLow
179ArgumentxxxpredictiveLow
180Argumentxx_xxxxx[]predictiveMedium
181ArgumentxxxpredictiveLow
182ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
183Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
184ArgumentxxxpredictiveLow
185Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
186Argumentxxxxxxx[xxxxxx_xxxxx]predictiveHigh
187ArgumentxxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxpredictiveLow
191ArgumentxxxxpredictiveLow
192Argumentxxxx_xxpredictiveLow
193Argumentxxxx_xxpredictiveLow
194ArgumentxxxxxxxxxpredictiveMedium
195Argumentx_xxxx_xxpredictiveMedium
196Argumentxxxxxxx_xxxpredictiveMedium
197Argumentxxxxxx_xxpredictiveMedium
198ArgumentxxxxxxxxpredictiveMedium
199ArgumentxxxxxxxxxpredictiveMedium
200Argumentxxxx_xxxpredictiveMedium
201ArgumentxxxxxpredictiveLow
202Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
203Argumentxxx_xxxxxpredictiveMedium
204ArgumentxxxxxpredictiveLow
205ArgumentxxxxxpredictiveLow
206ArgumentxxxxxxxxxpredictiveMedium
207ArgumentxxxxxxpredictiveLow
208ArgumentxxxpredictiveLow
209ArgumentxxxpredictiveLow
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
212Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
213Argumentxxxx_xxxxxpredictiveMedium
214Argumentxxxx->xxxxxxxpredictiveHigh
215Argumentx-xxxx-xxpredictiveMedium
216Argument_xxxpredictiveLow
217Argument_xxxxxxxpredictiveMedium
218Argument_xxxxpredictiveLow
219Argument_xxxxpredictiveLow
220Argument__xxxxxxxxxpredictiveMedium
221Input Value..predictiveLow
222Input Value..%xxxxpredictiveLow
223Input Value/[x-x]{x}/predictiveMedium
224Input Valuexxxxx:xxxxxxxxpredictiveHigh
225Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
226Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
227Input Valuexxxx.xxx::$xxxxpredictiveHigh
228Input Valuexxxxxx=xxxxxxxx&xxxxxxx=xpredictiveHigh
229Input Valuexxx_xxxx<*x*>xxxxxxxxxxxxx<*x*>xxxxxxpredictiveHigh
230Network Portxxx/xxxxxpredictiveMedium
231Network Portxxx/xxx (xxxx)predictiveHigh
232Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!